Scientific Linux Security Update : kernel on SL5.x i386/x86_64 (20160119)

high Nessus Plugin ID 88000

Synopsis

The remote Scientific Linux host is missing one or more security updates.

Description

* Two flaws were found in the way the Linux kernel's networking implementation handled UDP packets with incorrect checksum values. A remote attacker could potentially use these flaws to trigger an infinite loop in the kernel, resulting in a denial of service on the system, or cause a denial of service in applications using the edge triggered epoll functionality. (CVE-2015-5364, CVE-2015-5366, Important)

The system must be rebooted for this update to take effect.

Solution

Update the affected packages.

See Also

http://www.nessus.org/u?e66ad0a8

Plugin Details

Severity: High

ID: 88000

File Name: sl_20160119_kernel_on_SL5_x.nasl

Version: 2.5

Type: local

Agent: unix

Published: 1/20/2016

Updated: 1/14/2021

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: High

Base Score: 7.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C

Vulnerability Information

CPE: p-cpe:/a:fermilab:scientific_linux:kernel, p-cpe:/a:fermilab:scientific_linux:kernel-pae, p-cpe:/a:fermilab:scientific_linux:kernel-pae-debuginfo, p-cpe:/a:fermilab:scientific_linux:kernel-pae-devel, p-cpe:/a:fermilab:scientific_linux:kernel-debug, p-cpe:/a:fermilab:scientific_linux:kernel-debug-debuginfo, p-cpe:/a:fermilab:scientific_linux:kernel-debug-devel, p-cpe:/a:fermilab:scientific_linux:kernel-debuginfo, p-cpe:/a:fermilab:scientific_linux:kernel-debuginfo-common, p-cpe:/a:fermilab:scientific_linux:kernel-devel, p-cpe:/a:fermilab:scientific_linux:kernel-doc, p-cpe:/a:fermilab:scientific_linux:kernel-headers, p-cpe:/a:fermilab:scientific_linux:kernel-xen, p-cpe:/a:fermilab:scientific_linux:kernel-xen-debuginfo, p-cpe:/a:fermilab:scientific_linux:kernel-xen-devel, x-cpe:/o:fermilab:scientific_linux

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/RedHat/release, Host/RedHat/rpm-list

Patch Publication Date: 1/19/2016

Vulnerability Publication Date: 8/31/2015

Reference Information

CVE: CVE-2015-5364, CVE-2015-5366